Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title kernel security, bug fix and enhancement update
Informations
Name RHSA-2012:1580 First vendor Publication 2012-12-18
Vendor RedHat Last vendor Modification 2012-12-18
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated kernel packages that fix multiple security issues, numerous bugs and add one enhancement are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

This update fixes the following security issues:

* It was found that the RHSA-2012:0862 update did not correctly fix the CVE-2011-4131 issue. A malicious Network File System version 4 (NFSv4) server could return a crafted reply to a GETACL request, causing a denial of service on the client. (CVE-2012-2375, Moderate)

* A divide-by-zero flaw was found in the TCP Illinois congestion control algorithm implementation in the Linux kernel. If the TCP Illinois congestion control algorithm were in use (the sysctl net.ipv4.tcp_congestion_control variable set to "illinois"), a local, unprivileged user could trigger this flaw and cause a denial of service. (CVE-2012-4565, Moderate)

* A NULL pointer dereference flaw was found in the way a new node's hot added memory was propagated to other nodes' zonelists. By utilizing this newly added memory from one of the remaining nodes, a local, unprivileged user could use this flaw to cause a denial of service. (CVE-2012-5517, Moderate)

* It was found that the initial release of Red Hat Enterprise Linux 6 did not correctly fix the CVE-2009-4307 issue, a divide-by-zero flaw in the ext4 file system code. A local, unprivileged user with the ability to mount an ext4 file system could use this flaw to cause a denial of service. (CVE-2012-2100, Low)

* A flaw was found in the way the Linux kernel's IPv6 implementation handled overlapping, fragmented IPv6 packets. A remote attacker could potentially use this flaw to bypass protection mechanisms (such as a firewall or intrusion detection system (IDS)) when sending network packets to a target system. (CVE-2012-4444, Low)

Red Hat would like to thank Antonios Atlasis working with Beyond Security's SecuriTeam Secure Disclosure program and Loganaden Velvindron of AFRINIC for reporting CVE-2012-4444. The CVE-2012-2375 issue was discovered by Jian Li of Red Hat, and CVE-2012-4565 was discovered by Rodrigo Freire of Red Hat.

This update also fixes numerous bugs and adds one enhancement. Space precludes documenting all of these changes in this advisory. Documentation for these changes will be available shortly from the Red Hat Enterprise Linux 6.3 Technical Notes document linked to in the References section.

Users should upgrade to these updated packages, which contain backported patches to correct these issues, fix these bugs and add the enhancement noted in the Technical Notes. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

To install kernel packages manually, use "rpm -ivh [package]". Do not use "rpm -Uvh" as that will remove the running kernel binaries from your system. You may use "rpm -e" to remove old kernels after determining that the new kernel functions properly on your system.

5. Bugs fixed (http://bugzilla.redhat.com/):

809687 - CVE-2012-2100 kernel: ext4: fix inconsistency in ext4_fill_flex_info() 822869 - CVE-2012-2375 kernel: incomplete fix for CVE-2011-4131 871848 - CVE-2012-4565 kernel: net: divide by zero in tcp algorithm illinois 874835 - CVE-2012-4444 kernel: net: acceptation of overlapping ipv6 fragments 875374 - CVE-2012-5517 kernel: mm/hotplug: failure in propagating hot-added memory to other nodes 876549 - drm cherry-pick patch from upstream bug for 6.4 [rhel-6.3.z]

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1580.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14536
 
Oval ID: oval:org.mitre.oval:def:14536
Title: USN-1404-1 -- Linux kernel (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 The system could be made to deny services if it received specially crafted local area network traffic.
Family: unix Class: patch
Reference(s): USN-1404-1
CVE-2011-3347
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14624
 
Oval ID: oval:org.mitre.oval:def:14624
Title: USN-1389-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1389-1
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15199
 
Oval ID: oval:org.mitre.oval:def:15199
Title: USN-1388-1 -- Linux kernel (EC2) vulnerabilities
Description: linux-ec2: Linux kernel for EC2 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1388-1
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15445
 
Oval ID: oval:org.mitre.oval:def:15445
Title: USN-1384-1 -- Linux kernel (Oneiric backport) vulnerabilities
Description: linux-lts-backport-oneiric: Linux kernel backport from Oneiric Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1384-1
CVE-2011-4097
CVE-2011-4127
CVE-2011-4622
CVE-2012-0038
CVE-2012-0055
CVE-2012-0207
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15515
 
Oval ID: oval:org.mitre.oval:def:15515
Title: USN-1405-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1405-1
CVE-2011-4127
CVE-2012-2100
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17179
 
Oval ID: oval:org.mitre.oval:def:17179
Title: USN-1530-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1530-1
CVE-2011-4131
CVE-2012-2123
CVE-2012-2136
CVE-2012-2313
CVE-2012-2319
CVE-2012-2372
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17193
 
Oval ID: oval:org.mitre.oval:def:17193
Title: USN-1487-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted networ k traffic.
Family: unix Class: patch
Reference(s): USN-1487-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17491
 
Oval ID: oval:org.mitre.oval:def:17491
Title: USN-1678-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1678-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17577
 
Oval ID: oval:org.mitre.oval:def:17577
Title: USN-1489-1 -- linux-lts-backport-oneiric vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1489-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17606
 
Oval ID: oval:org.mitre.oval:def:17606
Title: USN-1499-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1499-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17670
 
Oval ID: oval:org.mitre.oval:def:17670
Title: USN-1458-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1458-1
CVE-2011-4086
CVE-2012-1090
CVE-2012-1097
CVE-2012-1146
CVE-2012-2100
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17787
 
Oval ID: oval:org.mitre.oval:def:17787
Title: USN-1490-1 -- linux-lts-backport-natty vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1490-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-natty
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17829
 
Oval ID: oval:org.mitre.oval:def:17829
Title: USN-1650-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1650-1
CVE-2012-4565
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17835
 
Oval ID: oval:org.mitre.oval:def:17835
Title: USN-1660-1 -- linux vulnerability
Description: The system's firewall could be bypassed by a remote attacker.
Family: unix Class: patch
Reference(s): USN-1660-1
CVE-2012-4444
Version: 7
Platform(s): Ubuntu 8.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17853
 
Oval ID: oval:org.mitre.oval:def:17853
Title: USN-1494-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1494-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17881
 
Oval ID: oval:org.mitre.oval:def:17881
Title: USN-1670-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1670-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17892
 
Oval ID: oval:org.mitre.oval:def:17892
Title: USN-1669-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1669-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17898
 
Oval ID: oval:org.mitre.oval:def:17898
Title: USN-1486-1 -- linux vulnerability
Description: The system could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1486-1
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17924
 
Oval ID: oval:org.mitre.oval:def:17924
Title: USN-1488-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1488-1
CVE-2012-2313
CVE-2012-2319
CVE-2012-2375
Version: 7
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18073
 
Oval ID: oval:org.mitre.oval:def:18073
Title: USN-1679-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1679-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18112
 
Oval ID: oval:org.mitre.oval:def:18112
Title: USN-1677-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1677-1
CVE-2012-5517
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18121
 
Oval ID: oval:org.mitre.oval:def:18121
Title: USN-1661-1 -- linux vulnerability
Description: The system's firewall could be bypassed by a remote attacker.
Family: unix Class: patch
Reference(s): USN-1661-1
CVE-2012-4444
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18174
 
Oval ID: oval:org.mitre.oval:def:18174
Title: USN-1664-1 -- linux-ec2 vulnerability
Description: The system's firewall could be bypassed by a remote attacker.
Family: unix Class: patch
Reference(s): USN-1664-1
CVE-2012-4444
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20699
 
Oval ID: oval:org.mitre.oval:def:20699
Title: RHSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)
Description: The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator.
Family: unix Class: patch
Reference(s): RHSA-2012:1580-01
CESA-2012:1580
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 68
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21454
 
Oval ID: oval:org.mitre.oval:def:21454
Title: RHSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): RHSA-2012:0862-04
CESA-2012:0862
CVE-2011-1083
CVE-2011-4131
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21597
 
Oval ID: oval:org.mitre.oval:def:21597
Title: RHSA-2012:1445: kernel security and bug fix update (Low)
Description: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.
Family: unix Class: patch
Reference(s): RHSA-2012:1445-00
CESA-2012:1445
CVE-2012-2100
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22489
 
Oval ID: oval:org.mitre.oval:def:22489
Title: ELSA-2012:1445: kernel security and bug fix update (Low)
Description: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 3.2.2, on the x86 platform and unspecified other platforms, allows user-assisted remote attackers to trigger inconsistent filesystem-groups data and possibly cause a denial of service via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value). NOTE: this vulnerability exists because of an incomplete fix for CVE-2009-4307.
Family: unix Class: patch
Reference(s): ELSA-2012:1445-00
CVE-2012-2100
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23707
 
Oval ID: oval:org.mitre.oval:def:23707
Title: ELSA-2012:0862: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update (Moderate)
Description: The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.
Family: unix Class: patch
Reference(s): ELSA-2012:0862-04
CVE-2011-1083
CVE-2011-4131
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23871
 
Oval ID: oval:org.mitre.oval:def:23871
Title: ELSA-2012:1580: kernel security, bug fix and enhancement update (Moderate)
Description: The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator.
Family: unix Class: patch
Reference(s): ELSA-2012:1580-01
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 25
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26913
 
Oval ID: oval:org.mitre.oval:def:26913
Title: ELSA-2012-2047 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-300.17.3] - mm/hotplug: correctly add new zone to all other nodes zone lists (Jiang Liu) [Orabug: 16020976 Bug-db: 14798] {CVE-2012-5517} - Divide by zero in TCP congestion control Algorithm. (Jesper Dangaard Brouer) [Orabug: 16020656 Bug-db: 14798] {CVE-2012-4565} - Fix length of buffer copied in __nfs4_get_acl_uncached (Sachin Prabhu) [Bug- db: 14798] {CVE-2012-2375} - Avoid reading past buffer when calling GETACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375} - Avoid beyond bounds copy while caching ACL (Sachin Prabhu) [Bug-db: 14798] {CVE-2012-2375}
Family: unix Class: patch
Reference(s): ELSA-2012-2047
CVE-2012-2375
CVE-2012-4565
CVE-2012-5517
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27614
 
Oval ID: oval:org.mitre.oval:def:27614
Title: DEPRECATED: ELSA-2012-0862 -- Oracle Linux 6 kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-279.el6] - [netdrv] mlx4: ignore old module parameters (Jay Fenlason) [830553] [2.6.32-278.el6] - [kernel] sysctl: silence warning about missing strategy for file-max at boot time (Jeff Layton) [803431] - [net] sunrpc: make new tcp_max_slot_table_entries sysctl use CTL_UNNUMBERED (Jeff Layton) [803431] - [drm] i915: set AUD_CONFIG N_value_index for DisplayPort (Dave Airlie) [747890] - [scsi] scsi_lib: fix scsi_io_completions SG_IO error propagation (Mike Snitzer) [827163] - [fs] nfs: Fix corrupt read data after short READ from server (Sachin Prabhu) [817738]
Family: unix Class: patch
Reference(s): ELSA-2012-0862
CVE-2011-1083
CVE-2011-4131
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27629
 
Oval ID: oval:org.mitre.oval:def:27629
Title: ELSA-2012-2048 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.32-300.39.2] - ext4: fix undefined behavior in ext4_fill_flex_info() (Xi Wang) [orabug 16020245] {CVE-2012-2100} - Divide by zero in TCP congestion control Algorithm (Jesper Dangaard Brouer) [orabug 16020447] {CVE-2012-4565} - ipv6: discard overlapping fragment (Luis Henriques) [orabug 16021354] {CVE-2012-4444}
Family: unix Class: patch
Reference(s): ELSA-2012-2048
CVE-2012-2100
CVE-2012-4444
CVE-2012-4565
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27678
 
Oval ID: oval:org.mitre.oval:def:27678
Title: DEPRECATED: ELSA-2012-1580 -- kernel security, bug fix and enhancement update (moderate)
Description: [2.6.32-279.19.1.el6] - [drm] i915: dont clobber the pipe param in sanitize_modesetting (Frantisek Hrbata) [876549 857792] - [drm] i915: Sanitize BIOS debugging bits from PIPECONF (Frantisek Hrbata) [876549 857792] - [net] fix divide by zero in tcp algorithm illinois (Flavio Leitner) [871920 866514] {CVE-2012-4565} - [fs] xfs: fix reading of wrapped log data (Dave Chinner) [876499 874322] - [x86] mm: fix signedness issue in mmap_rnd() (Petr Matousek) [876496 875036] - [net] WARN if struct ip_options was allocated directly by kmalloc (Jiri Pirko) [877950 872799] - [fs] block_dev: Fix crash when block device is read and block size is changed at the same time (Frantisek Hrbata) [864826 855906] - [mm] tracing: Move include of trace/events/kmem.h out of header into slab.c (Jeff Moyer) [864826 855906] - [mm] slab: Move kmalloc tracepoint out of inline code (Jeff Moyer) [864826 855906] - [netdrv] bnx2x: organize BDs calculation for stop/resume (Frantisek Hrbata) [874022 819842] - [netdrv] bnx2x: fix panic when TX ring is full (Michal Schmidt) [874022 819842]
Family: unix Class: patch
Reference(s): ELSA-2012-1580
CVE-2012-2100
CVE-2012-2375
CVE-2012-4444
CVE-2012-4565
CVE-2012-5517
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27744
 
Oval ID: oval:org.mitre.oval:def:27744
Title: DEPRECATED: ELSA-2012-1445 -- kernel security and bug fix update (low)
Description: [2.6.18-308.20.1.el5] - Revert: [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568} [2.6.18-308.19.1.el5] - [net] be2net: Remove code that stops further access to BE NIC based on UE bits (Alexander Gordeev) [867896 862811] - [net] netpoll: fix an incorrect check for NULL pointer (Alexander Gordeev) [856079 848098] - [net] mlx4: Add support for EEH error recovery (Alexander Gordeev) [847404 798048] - [fs] ext4: fix undefined bit shift result in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100} - [fs] ext4: fix undefined behavior in ext4_fill_flex_info (Eric Sandeen) [809688 809689] {CVE-2012-2100} - [fs] fix crash if block {device|size} read & changed at sametime (Mikulas Patocka) [864823 756506] - [x86] mm: randomize SHLIB_BASE (Dave Anderson) [804953 804954] {CVE-2012-1568} - [net] ipv6: Fix fib6_dump_table walker leak (Jiri Benc) [861387 819830] - [fs] cifs: update cifs_dfs_d_automount caller path (Sachin Prabhu) [858774 857448] - [xen] x86: change the default behaviour of CVE-2012-2934 fix (Petr Matousek) [859946 858724] - [net] ipvs: allow transmit of GRO aggregated skbs (Jesper Brouer) [857966 854067] - [scsi] isci: fixup linkspeed definitions (David Milburn) [854986 833000] - [fs] nfs: nfs_d_automount update caller path after do_add_mount (Carlos Maiolino) [857552 834379] - [fs] vfs: Fix vfsmount overput on simultaneous automount (Carlos Maiolino) [857552 834379] [2.6.18-308.18.1.el5] - [fs] autofs4: Merge the remaining dentry ops tables (Ian Kent) [857558 850977] [2.6.18-308.17.1.el5] - [fs] cifs: Invalidate file cache in case of posix open (Sachin Prabhu) [857964 852526]
Family: unix Class: patch
Reference(s): ELSA-2012-1445
CVE-2012-2100
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27812
 
Oval ID: oval:org.mitre.oval:def:27812
Title: ELSA-2012-1445-1 -- kernel security and bug fix update (low)
Description: [2.6.18-308.20.1.0.1.el5] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [net] bonding: fix carrier detect when bond is down [orabug 12377284] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printks when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346]
Family: unix Class: patch
Reference(s): ELSA-2012-1445-1
CVE-2012-2100
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9874
 
Oval ID: oval:org.mitre.oval:def:9874
Title: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 2.6.32-git6 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value).
Description: The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 2.6.32-git6 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value).
Family: unix Class: vulnerability
Reference(s): CVE-2009-4307
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1782

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2443-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2443_1.nasl
2012-12-26 Name : CentOS Update for kernel CESA-2012:1580 centos6
File : nvt/gb_CESA-2012_1580_kernel_centos6.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1679-1
File : nvt/gb_ubuntu_USN_1679_1.nasl
2012-12-26 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1678-1
File : nvt/gb_ubuntu_USN_1678_1.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1677-1
File : nvt/gb_ubuntu_USN_1677_1.nasl
2012-12-26 Name : RedHat Update for kernel RHSA-2012:1580-01
File : nvt/gb_RHSA-2012_1580-01_kernel.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1673-1
File : nvt/gb_ubuntu_USN_1673_1.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1671-1
File : nvt/gb_ubuntu_USN_1671_1.nasl
2012-12-26 Name : Ubuntu Update for linux-ti-omap4 USN-1670-1
File : nvt/gb_ubuntu_USN_1670_1.nasl
2012-12-26 Name : Ubuntu Update for linux USN-1669-1
File : nvt/gb_ubuntu_USN_1669_1.nasl
2012-12-18 Name : Fedora Update for kernel FEDORA-2012-20240
File : nvt/gb_fedora_2012_20240_kernel_fc16.nasl
2012-12-14 Name : Ubuntu Update for linux-ec2 USN-1664-1
File : nvt/gb_ubuntu_USN_1664_1.nasl
2012-12-11 Name : Ubuntu Update for linux USN-1661-1
File : nvt/gb_ubuntu_USN_1661_1.nasl
2012-12-11 Name : Ubuntu Update for linux USN-1660-1
File : nvt/gb_ubuntu_USN_1660_1.nasl
2012-12-06 Name : Ubuntu Update for linux-ec2 USN-1653-1
File : nvt/gb_ubuntu_USN_1653_1.nasl
2012-12-04 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1652-1
File : nvt/gb_ubuntu_USN_1652_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1651-1
File : nvt/gb_ubuntu_USN_1651_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1650-1
File : nvt/gb_ubuntu_USN_1650_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1649-1
File : nvt/gb_ubuntu_USN_1649_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1648-1
File : nvt/gb_ubuntu_USN_1648_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1647-1
File : nvt/gb_ubuntu_USN_1647_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1646-1
File : nvt/gb_ubuntu_USN_1646_1.nasl
2012-12-04 Name : Ubuntu Update for linux-ti-omap4 USN-1645-1
File : nvt/gb_ubuntu_USN_1645_1.nasl
2012-12-04 Name : Ubuntu Update for linux USN-1644-1
File : nvt/gb_ubuntu_USN_1644_1.nasl
2012-12-04 Name : Fedora Update for kernel FEDORA-2012-19337
File : nvt/gb_fedora_2012_19337_kernel_fc17.nasl
2012-11-29 Name : Fedora Update for kernel FEDORA-2012-18691
File : nvt/gb_fedora_2012_18691_kernel_fc16.nasl
2012-11-23 Name : Fedora Update for kernel FEDORA-2012-18684
File : nvt/gb_fedora_2012_18684_kernel_fc17.nasl
2012-11-15 Name : CentOS Update for kernel CESA-2012:1445 centos5
File : nvt/gb_CESA-2012_1445_kernel_centos5.nasl
2012-11-15 Name : RedHat Update for kernel RHSA-2012:1445-01
File : nvt/gb_RHSA-2012_1445-01_kernel.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17462
File : nvt/gb_fedora_2012_17462_kernel_fc17.nasl
2012-11-06 Name : Fedora Update for kernel FEDORA-2012-17479
File : nvt/gb_fedora_2012_17479_kernel_fc16.nasl
2012-10-29 Name : Fedora Update for kernel FEDORA-2012-16669
File : nvt/gb_fedora_2012_16669_kernel_fc17.nasl
2012-09-04 Name : Fedora Update for kernel FEDORA-2012-12684
File : nvt/gb_fedora_2012_12684_kernel_fc16.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-12490
File : nvt/gb_fedora_2012_12490_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8824
File : nvt/gb_fedora_2012_8824_kernel_fc17.nasl
2012-08-30 Name : Fedora Update for kernel FEDORA-2012-8314
File : nvt/gb_fedora_2012_8314_kernel_fc17.nasl
2012-08-14 Name : Ubuntu Update for linux-ti-omap4 USN-1530-1
File : nvt/gb_ubuntu_USN_1530_1.nasl
2012-08-06 Name : Fedora Update for kernel FEDORA-2012-11348
File : nvt/gb_fedora_2012_11348_kernel_fc16.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0862 centos6
File : nvt/gb_CESA-2012_0862_kernel_centos6.nasl
2012-07-10 Name : Ubuntu Update for linux-ti-omap4 USN-1499-1
File : nvt/gb_ubuntu_USN_1499_1.nasl
2012-07-03 Name : Ubuntu Update for linux-ti-omap4 USN-1494-1
File : nvt/gb_ubuntu_USN_1494_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-natty USN-1490-1
File : nvt/gb_ubuntu_USN_1490_1.nasl
2012-07-03 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1489-1
File : nvt/gb_ubuntu_USN_1489_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1488-1
File : nvt/gb_ubuntu_USN_1488_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1487-1
File : nvt/gb_ubuntu_USN_1487_1.nasl
2012-07-03 Name : Ubuntu Update for linux USN-1486-1
File : nvt/gb_ubuntu_USN_1486_1.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-06-22 Name : RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2012:0862-04
File : nvt/gb_RHSA-2012_0862-04_Red_Hat_Enterprise_Linux_6_kernel.nasl
2012-06-19 Name : Ubuntu Update for linux-ti-omap4 USN-1476-1
File : nvt/gb_ubuntu_USN_1476_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-natty USN-1470-1
File : nvt/gb_ubuntu_USN_1470_1.nasl
2012-06-15 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1471-1
File : nvt/gb_ubuntu_USN_1471_1.nasl
2012-06-15 Name : Ubuntu Update for linux USN-1472-1
File : nvt/gb_ubuntu_USN_1472_1.nasl
2012-06-15 Name : Fedora Update for kernel FEDORA-2012-8890
File : nvt/gb_fedora_2012_8890_kernel_fc16.nasl
2012-06-01 Name : Ubuntu Update for linux USN-1457-1
File : nvt/gb_ubuntu_USN_1457_1.nasl
2012-06-01 Name : Ubuntu Update for linux-ti-omap4 USN-1458-1
File : nvt/gb_ubuntu_USN_1458_1.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-05-14 Name : Fedora Update for kernel FEDORA-2012-7538
File : nvt/gb_fedora_2012_7538_kernel_fc16.nasl
2012-05-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1440-1
File : nvt/gb_ubuntu_USN_1440_1.nasl
2012-05-08 Name : Ubuntu Update for linux USN-1432-1
File : nvt/gb_ubuntu_USN_1432_1.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0145
File : nvt/gb_fedora_2012_0145_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3030
File : nvt/gb_fedora_2012_3030_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0363
File : nvt/gb_fedora_2012_0363_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0480
File : nvt/gb_fedora_2012_0480_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-17381
File : nvt/gb_fedora_2011_17381_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-16237
File : nvt/gb_fedora_2011_16237_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-0876
File : nvt/gb_fedora_2012_0876_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2012-3712
File : nvt/gb_fedora_2012_3712_kernel_fc16.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-15959
File : nvt/gb_fedora_2011_15959_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-22 Name : Fedora Update for kernel FEDORA-2012-4410
File : nvt/gb_fedora_2012_4410_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-3350
File : nvt/gb_fedora_2012_3350_kernel_fc16.nasl
2012-03-19 Name : Fedora Update for kernel FEDORA-2012-1497
File : nvt/gb_fedora_2012_1497_kernel_fc16.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-02-18 Name : Mandriva Update for kernel MDVSA-2011:029 (kernel)
File : nvt/gb_mandriva_MDVSA_2011_029.nasl
2010-04-06 Name : RedHat Update for Red Hat Enterprise Linux 5.5 kernel RHSA-2010:0178-02
File : nvt/gb_RHSA-2010_0178-02_Red_Hat_Enterprise_Linux_5.5_kernel.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77100 Linux Kernel ACL Attribute Request NFSv4 Response Parsing Local DoS

61028 Linux Kernel fs/ext4/super.c ext4_fill_flex_info Function s_log_groups_per_fl...

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-01-07 IAVM : 2010-A-0001 - Multiple Vulnerabilities in Linux Kernel
Severity : Category I - VMSKEY : V0022180

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0856-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0003.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1491.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-100.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-142.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-148.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2022.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2047.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2048.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8583.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8587.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130125.nasl - Type : ACT_GATHER_INFO
2013-02-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-2.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120620.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120621.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-121203.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0380.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1541.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130122_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0168.nasl - Type : ACT_GATHER_INFO
2013-01-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1704-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1677-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1678-1.nasl - Type : ACT_GATHER_INFO
2012-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1679-1.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121218_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1580.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1669-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1670-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1671-1.nasl - Type : ACT_GATHER_INFO
2012-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1673-1.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1664-1.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1660-1.nasl - Type : ACT_GATHER_INFO
2012-12-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1661-1.nasl - Type : ACT_GATHER_INFO
2012-12-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1653-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1644-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1645-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1646-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1647-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1648-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1649-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1650-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1651-1.nasl - Type : ACT_GATHER_INFO
2012-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1652-1.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2012-11-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121113_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1445.nasl - Type : ACT_GATHER_INFO
2012-11-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17413.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17462.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-17479.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1530-1.nasl - Type : ACT_GATHER_INFO
2012-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-07-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1499-1.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1494-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1486-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1487-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1488-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1489-1.nasl - Type : ACT_GATHER_INFO
2012-07-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1490-1.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8931.nasl - Type : ACT_GATHER_INFO
2012-06-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0862.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1476-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1470-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1471-1.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1472-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1457-1.nasl - Type : ACT_GATHER_INFO
2012-06-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1458-1.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8314.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8359.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1432-1.nasl - Type : ACT_GATHER_INFO
2012-05-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1440-1.nasl - Type : ACT_GATHER_INFO
2012-04-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120418.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2443.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1405-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1388-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16621.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15959.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0178.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2016-04-26 23:41:31
  • Multiple Updates
2014-11-13 13:27:17
  • Multiple Updates
2014-11-08 13:32:01
  • Multiple Updates
2014-02-17 11:56:35
  • Multiple Updates
2012-12-21 13:21:11
  • Multiple Updates
2012-12-19 05:19:31
  • First insertion